VMAR (Vulnerability Threats & Defects)

1 week ago


hyderabad, India PURVIEW Full time
needs to have cyber security domain experience, in-depth understanding about application security, experience in overall security development lifecycle
Details:
What you will be doing.
The Vulnerability Threats & Defects Remediation Sr. Analyst role is with specific responsibilities to support the Remediation function lead in the day-to-day activities, ensure oversight of the Cybersecurity control environment globally, raise testing issues and perform related remediation activities. The Remediation team predominantly enables the timely closure of issues and mitigation of risk by proactively monitoring and establishing governance over remediation activities internally within the Cybersecurity functions and externally with the GB/GF/Regional IT and business teams.
This role will report into the Head of Vulnerability Threats & Defects Remediation, closing collaborating with peers across CBE GB/GF BISO/RISO delegates, CROS, Penetration Testing, Threat Modelling and Service Management teams, enabling effective end-to-end vulnerability remediation.
Key Responsibilities:
Collaborate with all internal and external customers through established governance channels to drive remediation of gaps and their tracking to closure. This includes implementing and maintaining an effective working relationship with key stakeholders internally and externally.
Coordinate the remediation activities required for all security driven risks across all the customers (i.e., HOST, Cybersecurity function, global businesses, global functions, and regions).
Proactively track the gaps identified during Security Assessments, Third Party Security Reviews and other security testing activities completed by Cybersecurity functions and provide reports that support established governance to drive remediation of gaps and their tracking to closure.
Maintain and document remediation plans, metrics and reports that support the team in tracking the closure of all Cybersecurity owned issues (audits, MSIIs).
Ownership and management of escalations if remediation activities are not complete on time.
Working closely with Metrics and Reporting team within Cybersecurity to establish effective security testing metrics to support governance and reporting requirements of the business.
Providing guidance on the Remediation framework as required.
Support the functional lead in developing, managing, and maintaining a highly skilled, efficient, and effective Remediation team that focusses on defining, managing, and continuously improving the core processes and activities for remediation.
Embedding a culture of individual self-improvement, development, and self-directed learning, whereby staff are expected to maintain subject matter expertise within their area of focus and more broadly within the realm of cybersecurity.
Mentoring / Coaching / Guidance for junior team members.
Prepare operational reports by exporting data from existing sources (including Power BI dashboards, Service Now and Cyberport).
Reviewing automated reports for data variances and creating/ implementing action plans to resolve identified issues.
Ad hoc tasks as required, including support to other operational and governance activities within CSAT.
Ensuring company values and ‘tone of voice’ are maintained across all communication content and channels
Qualification:
· Minimum bachelor’s degree and/or experience in IT security governance and operational processes, preferably in the Financial Services industry or global corporate service provider
· Good understanding of Cybersecurity risk and control framework and familiarity with Information Security standards, policies, and key cyber regulations. Experience in dealing with regulatory requirements and other risk and compliance matters.
· Background – experience in Risk and Compliance Management, Vulnerability Management, Security Testing, etc.
· Ability to understand and assess both threats, controls, and vulnerabilities, articulating these to both technical and business stakeholders.
· Qualifications – one or more industry-recognised and cybersecurity-related certifications including CISA, CRISC, CISM, CISSP, CGEIT. This is preferred however not essential.
· Positive and professional attitude, team player, flexible and adaptable.
· Confident and takes responsibility and ownership for work and personal development.
· Ability to produce clear and concise reports for targeted audiences including senior management.
· Good spoken and written communication and ability to adapt style based on audience (Fluent in spoken / written English).
· Ability to build strong relationships and communicate on complex issues with a wide spectrum of stakeholders.
· Expert usage of Microsoft Excel, including the ability to create and understand Pivot tables and manipulate large data sets.
· Excellent organisational, administrative, analytical and data management skills, with the ability to work accurately and methodically whilst under pressure to meet deadlines.
· Pro-active, independent individual with a positive attitude who can work remotely.

  • Hyderabad, India PURVIEW Full time

    needs to have cyber security domain experience, in-depth understanding about application security, experience in overall security development lifecycle Details:What you will be doing. The Vulnerability Threats & Defects Remediation Sr. Analyst role is with specific responsibilities to support the Remediation function lead in the day-to-day activities, ensure...


  • hyderabad, India PURVIEW Full time

    needs to have cyber security domain experience, in-depth understanding about application security, experience in overall security development lifecycle Details: What you will be doing. The Vulnerability Threats & Defects Remediation Sr. Analyst role is with specific responsibilities to support the Remediation function lead in the day-to-day...


  • Hyderabad, India PURVIEW Full time

    needs to have cyber security domain experience, in-depth understanding about application security, experience in overall security development lifecycle Details:What you will be doing. The Vulnerability Threats & Defects Remediation Sr. Analyst role is with specific responsibilities to support the Remediation function lead in the day-to-day activities, ensure...


  • Hyderabad, India Zelis Full time

    Job Description:As a Vulnerability Management Analyst at Zelis, you will play a critical role in maintaining the security of our vulnerability data. You will be responsible for tuning and managing our vulnerability management tool as well as supporting the business by ensuring vulnerability data is accurately available.Primary Responsibilities:Vulnerability...


  • Hyderabad, India Zelis Full time

    Job Description: As a Vulnerability Management Analyst at Zelis, you will play a critical role in maintaining the security of our vulnerability data. You will be responsible for tuning and managing our vulnerability management tool as well as supporting the business by ensuring vulnerability data is accurately available. Primary Responsibilities: ...


  • Hyderabad, Telangana, India Zelis Full time

    Job Description: As a Vulnerability Management Analyst at Zelis, you will play a critical role in maintaining the security of our vulnerability data. You will be responsible for tuning and managing our vulnerability management tool as well as supporting the business by ensuring vulnerability data is accurately available. Primary Responsibilities: ...


  • hyderabad, India Zelis Full time

    Job Description: As a Vulnerability Management Analyst at Zelis, you will play a critical role in maintaining the security of our vulnerability data. You will be responsible for tuning and managing our vulnerability management tool as well as supporting the business by ensuring vulnerability data is accurately available. Primary Responsibilities: ...


  • Hyderabad, India Zelis Full time

    Job Description: As a Vulnerability Management Analyst at Zelis, you will play a critical role in maintaining the security of our vulnerability data. You will be responsible for tuning and managing our vulnerability management tool as well as supporting the business by ensuring vulnerability data is accurately available. Primary Responsibilities: ...


  • hyderabad, India Zelis Full time

    Job Description: As a Vulnerability Management Analyst at Zelis, you will play a critical role in maintaining the security of our vulnerability data. You will be responsible for tuning and managing our vulnerability management tool as well as supporting the business by ensuring vulnerability data is accurately available. Primary Responsibilities: ...


  • Hyderabad, Telangana, India Alignity Solutions Full time

    Doyou love a career where youExperienceGrow & Contributeatthe same time while earning at least 10% above the market If so weare excited to have bumped ontoyou.Learnhow we are redefiningthemeaningofworkand be a part of the team raved by Clients Jobseekers andEmployees.JobseekerVideoTestimonialsEmployeeReviewsIfyou are a Infrastructure Vulnerability...


  • Hyderabad, Telangana, India Micron Full time

    Our vision is to transform how the world uses information to enrich life for all. Micron Technology is a world leader in innovating memory and storage solutions that accelerate the transformation of information into intelligence, inspiring the world to learn, communicate and advance faster than ever. JR44277 Sr. Threat Hunting Analyst - IT CSOC, GSO ...

  • SOC Analyst

    1 month ago


    Hyderabad, India DFCS Technologies Full time

    Job Description :Job Responsibilities :- Excellent knowledge on Cyber Incident Analysis.- Expertise on Vulnerability Assessment, Penetration Testing & Forensic Analysis.- Deep analysis of Security Events / Incidents communicated by L1 and other L2 members.- Handle Critical & High Severity incidents / issues on priority & provide a fix along Root Cause...

  • SOC Analyst

    4 weeks ago


    Hyderabad, Telangana, India DFCS Technologies Full time

    Job Description :Job Responsibilities :- Excellent knowledge on Cyber Incident Analysis.- Expertise on Vulnerability Assessment, Penetration Testing & Forensic Analysis.- Deep analysis of Security Events / Incidents communicated by L1 and other L2 members.- Handle Critical & High Severity incidents / issues on priority & provide a fix along Root Cause...

  • SOC Analyst

    1 month ago


    Hyderabad, India DFCS Technologies Full time

    Job Description : Job Responsibilities :- Excellent knowledge on Cyber Incident Analysis.- Expertise on Vulnerability Assessment, Penetration Testing & Forensic Analysis.- Deep analysis of Security Events / Incidents communicated by L1 and other L2 members.- Handle Critical & High Severity incidents / issues on priority & provide a fix along Root Cause...

  • SOC Analyst

    1 month ago


    hyderabad, India DFCS Technologies Full time

    Job Description : Job Responsibilities :- Excellent knowledge on Cyber Incident Analysis.- Expertise on Vulnerability Assessment, Penetration Testing & Forensic Analysis.- Deep analysis of Security Events / Incidents communicated by L1 and other L2 members.- Handle Critical & High Severity incidents / issues on priority & provide a fix along Root Cause...

  • SOC Analyst

    2 days ago


    hyderabad, India DFCS Technologies Full time

    Job Description : Job Responsibilities :- Excellent knowledge on Cyber Incident Analysis.- Expertise on Vulnerability Assessment, Penetration Testing & Forensic Analysis.- Deep analysis of Security Events / Incidents communicated by L1 and other L2 members.- Handle Critical & High Severity incidents / issues on priority & provide a fix along Root Cause...

  • SOC Analyst

    3 weeks ago


    Hyderabad, India DFCS Technologies Full time

    Job Description :Job Responsibilities :- Excellent knowledge on Cyber Incident Analysis.- Expertise on Vulnerability Assessment, Penetration Testing & Forensic Analysis.- Deep analysis of Security Events / Incidents communicated by L1 and other L2 members.- Handle Critical & High Severity incidents / issues on priority & provide a fix along Root Cause...

  • SOC Analyst

    4 weeks ago


    Hyderabad, Telangana, India DFCS Technologies Full time

    Job Description :Job Responsibilities :- Excellent knowledge on Cyber Incident Analysis.- Expertise on Vulnerability Assessment, Penetration Testing & Forensic Analysis.- Deep analysis of Security Events / Incidents communicated by L1 and other L2 members.- Handle Critical & High Severity incidents / issues on priority & provide a fix along Root Cause...

  • SOC Analyst

    4 weeks ago


    Hyderabad, India DFCS Technologies Full time

    Job Description : Job Responsibilities :- Excellent knowledge on Cyber Incident Analysis.- Expertise on Vulnerability Assessment, Penetration Testing & Forensic Analysis.- Deep analysis of Security Events / Incidents communicated by L1 and other L2 members.- Handle Critical & High Severity incidents / issues on priority & provide a fix along Root Cause...


  • Hyderabad, Telangana, India Alignity Solutions Full time

    Do you love a career where you Experience , Grow & Contribute at the same time, while earning at least 10% above the market? If so, we are excited to have bumped onto you. Learn how we are redefining the meaning of work , and be a part of the team raved by Clients, Job-seekers and Employees. Jobseeker Video Testimonials Employee Glassdoor Reviews If you...